The Invisible Threat: IPv6 on your network

Size: px
Start display at page:

Download "The Invisible Threat: IPv6 on your network"

Transcription

1 The Invisible Threat: IPv6 on your network With an increasing number of operating systems, both for servers and hosts, now being supplied with dual IPv4 and IPv6 stacks, you need to be aware of the fact that you may already have IPv6 protocols running on your network. This paper will explain why you may have IPv6 on your network and why having the right tool can enable network professionals to quickly identify those devices and ensure the integrity of your network. Table of contents IPv6 may already be on your network.. 2 Tunneling mechanisms... 2 Other potential IPv6 vulnerabilities How a portable analyzer helps Solution: Integrated Portable Analyzer Summary

2 Why might you already have IPv6 on your network? The explosive growth of the Internet and the requirement for additional addresses is consuming IPv4 addresses at a significant rate and most sources anticipate that the IPv4 address space will be exhausted in 2010 or More devices that use IP such as cameras, HVAC controls, alarm systems and sensors, to name just a few, are also contributing to this situation. Additionally, the extensive use of IPv4 network address translation (NAT) to map multiple private addresses to a single public IPv4 address is becoming more complicated and in some cases may even preclude the use of real time IP communication such as VoIP. Internet backbone routers may experience performance degradation because they need to maintain extensive routing tables that typically exceed 85,000 routes. Consequently, many operating systems, both client and server and some applications already support dual stack IPv4 and IPv6 architectures and some such as Windows Vista, Windows Server 2008 and Apple OS X 10.3 have IPv6 enabled by default, and users can easily enable operating systems that are not IPv6 enabled by default. By default, an IPv6 device has the ability to automatically configure a link local address for each of its interfaces and by using router discovery can determine the addresses of IPv6 routers, access configuration parameters and global address prefixes. The lack of stateful configuration protocols such as DHCPv6 will not prevent an IPv6 capable device from configuring an IPv6 address for each of its interfaces. Tunneling mechanisms So maybe you are thinking But I am not routing IPv6 traffic in my network so why should I be concerned about IPv6 enabled enddevices? Well, tunneling takes care of this it is supported in every operating system and is automatically enabled when the IPv6 stack is installed. Tunneling will enable IPv6 transport over IPv4 connections and vice-versa; it is sometimes encrypted and may be used with anonymous (privacy) addressing not the EUI-64 constructed interface identifier which will allow you to trace it back to the MAC address of the host. (Note: an EUI-64 address is constructed from the device MAC address by adding Hex FF-FE between the first 24 and the last 24 bits of the MAC address). Figure 1 Tunneling View 2

3 Some of the more common tunneling mechanisms are: Teredo Used for connections to the IPv4 Internet. This protocol will make a hole in a Firewall and will allow traversal of Network Address Translators. However, Teredo is more commonly found in home networks rather than enterprise networks. TSP Tunnel Broker over TCP, UDP, IPv4 and IPv6. This uses Tunnel Broker in the server or router to traverse NATs 6in4 is an Internet transition methodology for migrating from IPv4 to IPv6 and refers to the encapsulation of IPv6 traffic within explicitly-configured IPv4 tunnels. It is also referred to as proto-41 static, due to the port number it uses and the fact that endpoints are configured statically. This should not be confused with 6to4 or 6over4 which have similar names but are different. 6in4 encapsulates the entire IPv6 packet directly behind the IPv4 packet header in which the protocol field is set to value 41, which indicates IPv6-in-IPv4. Intra-site Automatic Tunnel Addressing Protocol (ISATAP) tunnels provide for a client-to-client tunnel or client-to-router tunnel and requires no manual configuration. 6 to 4 uses a 6to4 relay to connect to an IPv6 network without the need to configure explicit tunnels. This is often hosted by a third party outside of enterprise and uses IPv6 address prefix of 2002::/16; which is enabled by default in Windows. What are the risks involved with tunneling if you have a local tunnel within your intranet there is little risk but if you have a local device with a tunnel endpoint outside of your network, it may allow access to the internal network from the Intranet which will probably be unprotected by Firewalls or Intrusion Detection Systems. Other potential IPv6 vulnerabilities There are a number of other potential vulnerabilities that you need to be aware of such as rogue router advertisements. This would be non-routers advertising subnet addresses that should not exist on your network that could be caused simply by IPv6 router or host configuration errors or, more importantly, could be an indication of malicious activity. By sending fake router advertisements, an attacker pretends to be a router and cause all other hosts on the subnet to send traffic leaving the subnet to the attacker host resulting in a man-in-the middle attack. The same can be said for DHCPv6 spoofing so it is also important to discover devices offering IPv6 stateful addresses. Additionally, since IPv4 is more mature than IPv6, operating systems tend to leave more IPv6 ports open, therefore it is important to be able to perform an IPv6 port scan in order to identify those open ports and with IPSec supported as standard in any IPv6 stack, devices can more easily encrypt end-to-end traffic, preventing firewalls detecting the packet content. The bottom line - attempting to attack a network with malicious traffic is by no means new but having IPv6 enabled devices on your network will potentially allow an attacker (external or internal) to break in by traditional methods and extract data from your network undetected through IPv6. 3

4 How a portable analyzer helps Using a portable tool, network professionals can connect to each subnet, identify IPv6 enabled devices easily, and take action and closing gaps in the network when necessary. Because ensuring a network runs smoothly is a network engineer s primary duty, security can sometimes be a secondary concern. By using a tool that provides flexibility in addressing both routine maintenance as well as potential IPv6, and other, security vulnerabilities, network engineers can discover potential trouble areas, detect and correct them, all while keeping their network functioning at a high level. Consequently, every network engineer should have answers to the following: Which devices are using IPv6 and who are they communicating with? Figure 2 IPv6 Device Discovery Which IPv6 ports are open posing a potential threat for attacks? Which devices are offering stateful DHCPv6 services? Are there any non routers advertising IPv6 address prefixes? Are there any tunnels open and if so what are the end-points? Are there any devices using privacy addresses? Are there any devices using end-to-end IPSec encryption that will pass undetected through firewalls? Are there any devices scanning IPv6 ports? Figure 3 IPv6 Router Advertisements Solution: Integrated Portable Analyzer In order to provide answers to all these questions network professionals require a device that will both passively and actively discover IPv6 devices and services. There are a number of devices available that will provide passive discovery by monitoring IPv6 traffic, capturing IP and MAC addresses but are unable to categorize the devices based on the identified protocols. The OptiView Series III analyzer is the only device that provides active IPv6 discovery by transmitting router solicitation requests in order to identify all IPv6 prefixes for the subnet and by transmitting neighbor solicitations to provide information on other IPv6 devices on the subnet. To obtain additional information, the OptiView provides visibility into router IPv6 Net-to-Media tables (the equivalent of an IPv4 ARP table) to discover link-local addresses off the attached subnet. Additionally, the OptiView Series III is able to access Cisco router prefix tables that provide information on additional subnets. 4

5 The OptiView analyzer comes equipped with several key features that allow network professionals to address security problems from the inside: Free String Match White Paper Figure 4 Free String Match Setup The OptiView analyzer allows network engineers to use the Free String Match function to match any set of words or phrases regardless of the position of the packet, payload or header in real time. An engineer can detect traffic containing certain words or phrases in non-encrypted s, web pages, file transfers or documents. This allows the engineer to identify improper use of the network as well as detect downloads of restricted documents based on content or file names. The Free String Match feature, and in-depth protocol recognition, also helps engineers identify and track applications that are not allowed on the network, such as streaming media that takes up valuable bandwidth, or P2P traffic that poses a security risk. Up to eight triggers or filters can be defined at any one time, allowing engineers to analyze captures when time allows. Wireless rogue device identification and location Figure 5 Rogue Hunting with the OptiView Integrated Network Analyzer The OptiView analyzer quickly tracks down rogue and unsecured devices, including ad-hoc networks. Audio and visual indicators lead network engineers to the location of the offending device. 5

6 User account restrictions and removable hard drive The OptiView analyzer s user accounts screen lets engineers add and modify analyzer security information for each individual user. This prevents unauthorized use of certain analyzer features for easier compliance with federal regulations, including HIPAA and SOX. Potentially disabled features include: packet capture and decode, traffic generation, remote user interface and analyzer configuration. Network information discovered by the OptiView Series III Integrated Network Analyzer can be stored on the optional removable hard drive, which ensures any sensitive data stored on a network analyzer s hard drive never leaves that environment. The analyzer can be moved from classified environments of different levels and between classified and unclassified systems or private and public networks by simply replacing the hard drive. Summary It may be some time before the new internet protocol IPv6 takes over from the current IPv4, but many networks may already be open to attack through mechanisms that have been enabled on devices to support IPv6 traffic. Network Engineers who do not have the equipment to analyze their networks in order to determine what they have and what s enabled on their networks, in terms of secure IPv6, are not only opening themselves to attack, but may be considered as non-compliant under Sarbanes-Oxley, HIPPA and other regulations, even though these regulations don t require auditors to validate that IPv6 is turned off. We are not advocating that you disable IPv6 because, face it, at some time in the not too distant future you will need to migrate your network to IPv6 we just want you too be aware of what is on your network and be able to secure it now, and learn today, what you need to do tomorrow when you deploy IPv6. The business case for a portable, integrated network analyzer The OptiView Series III Integrated Network Analyzer helps network professionals manage IT projects, solve network problems and support IT initiatives, resulting in reduced IT costs and improved user satisfaction. It gives you a clear view of your entire enterprise providing visibility into every piece of hardware, every application, and every connection on your network. No other portable tool offers this much vision and all-in-one capability to help you: Deploy new technologies and applications Manage and validate infrastructure changes Solve network and application performance issues Secure network from internal threats It shows you where your network stands today and helps you accurately assess its readiness for the changes you need to make now and in the future. Leverage the power of OptiView to give you vision and control of your network. IPv6 security threats may be unintentional, but they can no longer be a back burner worry the risks are simply too great. To address these threats network professionals would benefit from a new tool, one that helps find weak spots in the network and allows them to track down potential vulnerabilities. The OptiView Series III Integrated Network Analyzer adds that additional portable, layer of protection. With this additional protection, network professionals are able to find and address potential problems that could compromise the network and the business. NETWORKSUPERVISION P.O. Box 777, Everett, WA USA operates in more than 50 countries worldwide. To find your local office contact details, go to /contact Fluke Corporation. All rights reserved. Printed in U.S.A. 9/ H-ENG-N Rev A 6

IPv6 SECURITY. May 2011. The Government of the Hong Kong Special Administrative Region

IPv6 SECURITY. May 2011. The Government of the Hong Kong Special Administrative Region IPv6 SECURITY May 2011 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without the express

More information

Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003

Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003 http://technet.microsoft.com/en-us/library/cc757501(ws.10).aspx Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003 Updated: October 7, 2005 Applies To: Windows Server 2003 with

More information

Introduction of Intrusion Detection Systems

Introduction of Intrusion Detection Systems Introduction of Intrusion Detection Systems Why IDS? Inspects all inbound and outbound network activity and identifies a network or system attack from someone attempting to compromise a system. Detection:

More information

Getting started with IPv6 on Linux

Getting started with IPv6 on Linux Getting started with IPv6 on Linux Jake Edge LWN.net jake@lwn.net LinuxCon North America 19 August 2011 History and Motivation IPng project July 1994 IPv6 - RFC 2460 December 1998 IPv5 - Internet Stream

More information

ReadyNAS Remote White Paper. NETGEAR May 2010

ReadyNAS Remote White Paper. NETGEAR May 2010 ReadyNAS Remote White Paper NETGEAR May 2010 Table of Contents Overview... 3 Architecture... 3 Security... 4 Remote Firewall... 5 Performance... 5 Overview ReadyNAS Remote is a software application that

More information

VPN. Date: 4/15/2004 By: Heena Patel Email:hpatel4@stevens-tech.edu

VPN. Date: 4/15/2004 By: Heena Patel Email:hpatel4@stevens-tech.edu VPN Date: 4/15/2004 By: Heena Patel Email:hpatel4@stevens-tech.edu What is VPN? A VPN (virtual private network) is a private data network that uses public telecommunicating infrastructure (Internet), maintaining

More information

Symantec Endpoint Protection 11.0 Network Threat Protection (Firewall) Overview and Best Practices White Paper

Symantec Endpoint Protection 11.0 Network Threat Protection (Firewall) Overview and Best Practices White Paper Symantec Endpoint Protection 11.0 Network Threat Protection (Firewall) Overview and Best Practices White Paper Details: Introduction When computers in a private network connect to the Internet, they physically

More information

21.4 Network Address Translation (NAT) 21.4.1 NAT concept

21.4 Network Address Translation (NAT) 21.4.1 NAT concept 21.4 Network Address Translation (NAT) This section explains Network Address Translation (NAT). NAT is also known as IP masquerading. It provides a mapping between internal IP addresses and officially

More information

Detecting rogue systems

Detecting rogue systems Product Guide Revision A McAfee Rogue System Detection 4.7.1 For use with epolicy Orchestrator 4.6.3-5.0.0 Software Detecting rogue systems Unprotected systems, referred to as rogue systems, are often

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design Learning Objectives Identify common misconceptions about firewalls Explain why a firewall

More information

SECURITY IN AN IPv6 WORLD MYTH & REALITY. SANOG XXIII Thimphu, Bhutan 14 January 2014 Chris Grundemann

SECURITY IN AN IPv6 WORLD MYTH & REALITY. SANOG XXIII Thimphu, Bhutan 14 January 2014 Chris Grundemann SECURITY IN AN IPv6 WORLD MYTH & REALITY SANOG XXIII Thimphu, Bhutan 14 January 2014 Chris Grundemann WHO AM I? DO Director @ Internet Society CO ISOC Founding Chair NANOG PC RMv6TF Board NANOG-BCOP Founder

More information

Vulnerabili3es and A7acks

Vulnerabili3es and A7acks IPv6 Security Vulnerabili3es and A7acks Inherent vulnerabili3es Less experience working with IPv6 New protocol stack implementa3ons Security devices such as Firewalls and IDSs have less support for IPv6

More information

ProCurve Networking IPv6 The Next Generation of Networking

ProCurve Networking IPv6 The Next Generation of Networking ProCurve Networking The Next Generation of Networking Introduction... 2 Benefits from... 2 The Protocol... 3 Technology Features and Benefits... 4 Larger number of addresses... 4 End-to-end connectivity...

More information

Basic IPv6 WAN and LAN Configuration

Basic IPv6 WAN and LAN Configuration Basic IPv6 WAN and LAN Configuration This quick start guide provides basic IPv6 WAN and LAN configuration information for the ProSafe Wireless-N 8-Port Gigabit VPN Firewall FVS318N. For complete IPv6 configuration

More information

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9 NETASQ & PCI DSS Is NETASQ compatible with PCI DSS? We have often been asked this question. Unfortunately, even the best firewall is but an element in the process of PCI DSS certification. This document

More information

IPv6 Security Best Practices. Eric Vyncke evyncke@cisco.com Distinguished System Engineer

IPv6 Security Best Practices. Eric Vyncke evyncke@cisco.com Distinguished System Engineer IPv6 Best Practices Eric Vyncke evyncke@cisco.com Distinguished System Engineer security 2007 Cisco Systems, Inc. All rights reserved. Cisco CPub 1 Agenda Shared Issues by IPv4 and IPv6 Specific Issues

More information

Managing Network Bandwidth to Maximize Performance

Managing Network Bandwidth to Maximize Performance Managing Network Bandwidth to Maximize Performance With increasing bandwidth demands, network professionals are constantly looking to optimize network resources, ensure adequate bandwidth, and deliver

More information

Virtual private network. Network security protocols VPN VPN. Instead of a dedicated data link Packets securely sent over a shared network Internet VPN

Virtual private network. Network security protocols VPN VPN. Instead of a dedicated data link Packets securely sent over a shared network Internet VPN Virtual private network Network security protocols COMP347 2006 Len Hamey Instead of a dedicated data link Packets securely sent over a shared network Internet VPN Public internet Security protocol encrypts

More information

CMPT 471 Networking II

CMPT 471 Networking II CMPT 471 Networking II Firewalls Janice Regan, 2006-2013 1 Security When is a computer secure When the data and software on the computer are available on demand only to those people who should have access

More information

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES SECURITY

More information

ITL BULLETIN FOR JANUARY 2011

ITL BULLETIN FOR JANUARY 2011 ITL BULLETIN FOR JANUARY 2011 INTERNET PROTOCOL VERSION 6 (IPv6): NIST GUIDELINES HELP ORGANIZATIONS MANAGE THE SECURE DEPLOYMENT OF THE NEW NETWORK PROTOCOL Shirley Radack, Editor Computer Security Division

More information

Recommended IP Telephony Architecture

Recommended IP Telephony Architecture Report Number: I332-009R-2006 Recommended IP Telephony Architecture Systems and Network Attack Center (SNAC) Updated: 1 May 2006 Version 1.0 SNAC.Guides@nsa.gov This Page Intentionally Left Blank ii Warnings

More information

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security? 7 Network Security 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework 7.4 Firewalls 7.5 Absolute Security? 7.1 Introduction Security of Communications data transport e.g. risk

More information

IPv6 Trace Analysis using Wireshark Nalini Elkins, CEO Inside Products, Inc. Nalini.elkins@insidethestack.com

IPv6 Trace Analysis using Wireshark Nalini Elkins, CEO Inside Products, Inc. Nalini.elkins@insidethestack.com 1 IPv6 Trace Analysis using Wireshark Nalini Elkins, CEO Inside Products, Inc. Nalini.elkins@insidethestack.com Agenda What has not changed between IPv4 and IPv6 traces What has changed between IPv4 and

More information

Tomás P. de Miguel DIT-UPM. dit UPM

Tomás P. de Miguel DIT-UPM. dit UPM Tomás P. de Miguel DIT- 15 12 Internet Mobile Market Phone.com 15 12 in Millions 9 6 3 9 6 3 0 1996 1997 1998 1999 2000 2001 0 Wireless Internet E-mail subscribers 2 (January 2001) Mobility The ability

More information

IPv6 Fundamentals: A Straightforward Approach

IPv6 Fundamentals: A Straightforward Approach IPv6 Fundamentals: A Straightforward Approach to Understanding IPv6 Rick Graziani Cisco Press 800 East 96th Street Indianapolis, IN 46240 IPv6 Fundamentals Contents Introduction xvi Part I: Background

More information

Course Overview: Learn the essential skills needed to set up, configure, support, and troubleshoot your TCP/IP-based network.

Course Overview: Learn the essential skills needed to set up, configure, support, and troubleshoot your TCP/IP-based network. Course Name: TCP/IP Networking Course Overview: Learn the essential skills needed to set up, configure, support, and troubleshoot your TCP/IP-based network. TCP/IP is the globally accepted group of protocols

More information

IPv6 Network Security. its-security@lsu.edu

IPv6 Network Security. its-security@lsu.edu IPv6 Network Security its-security@lsu.edu IPv6 Raising awareness about IPv6 IPv6 Basics Windows notes Windows Firewall Demo Linux(RHEL) Firewall Demo [Mac OS 10.7 Lion Firewall Notes] [AAAA record via

More information

Protocol Security Where?

Protocol Security Where? IPsec: AH and ESP 1 Protocol Security Where? Application layer: (+) easy access to user credentials, extend without waiting for OS vendor, understand data; (-) design again and again; e.g., PGP, ssh, Kerberos

More information

Diagnosing the cause of poor application performance

Diagnosing the cause of poor application performance Diagnosing the cause of poor application performance When it comes to troubleshooting application performance issues, there are two steps you can take to make diagnosis easier, faster and more accurate.

More information

Securing IPv6. What Students Will Learn:

Securing IPv6. What Students Will Learn: Securing IPv6 When it comes to IPv6, one of the more contentious issues is IT security. Uninformed analysts, anit-v6 pundits, and security ne're-do-wells have created a mythos that IPv6 is inherently less

More information

Firewalls and VPNs. Principles of Information Security, 5th Edition 1

Firewalls and VPNs. Principles of Information Security, 5th Edition 1 Firewalls and VPNs Principles of Information Security, 5th Edition 1 Learning Objectives Upon completion of this material, you should be able to: Understand firewall technology and the various approaches

More information

Voice over IP (VoIP) Vulnerabilities

Voice over IP (VoIP) Vulnerabilities Voice over IP (VoIP) Vulnerabilities The Technical Presentation Diane Davidowicz NOAA Computer Incident Response Team N-CIRT diane.davidowicz@noaa.gov "Security problems in state of the art IP-Telephony

More information

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka Taxonomy of Botnet Threats Trend Micro Inc. Presented by Tushar Ranka Agenda Summary Background Taxonomy Attacking Behavior Command & Control Rallying Mechanisms Communication Protocols Evasion Techniques

More information

IPv6 Security: How is the Client Secured?

IPv6 Security: How is the Client Secured? IPv6 Security: How is the Client Secured? Jeffrey L Carrell Network Conversions Network Security Consultant 1 IPv6 Security: How is the Client Secured? IPv6/IPsec IPsec Challenges IPsec Monitoring/Management

More information

How to Leverage IPsonar

How to Leverage IPsonar Top 3 Undiscovered Vulnerabilities IPsonar Finds on a First Scan A publication of Lumeta Corporation www.lumeta.com Introduction Large enterprises function in an ever-expanding IP space and often have

More information

CIRA s experience in deploying IPv6

CIRA s experience in deploying IPv6 CIRA s experience in deploying IPv6 Canadian Internet Registration Authority (CIRA) Jacques Latour Director, Information Technology Ottawa, April 29, 2011 1 About CIRA The Registry that operates the Country

More information

Closing Wireless Loopholes for PCI Compliance and Security

Closing Wireless Loopholes for PCI Compliance and Security Closing Wireless Loopholes for PCI Compliance and Security Personal information is under attack by hackers, and credit card information is among the most valuable. While enterprises have had years to develop

More information

About Firewall Protection

About Firewall Protection 1. This guide describes how to configure basic firewall rules in the UTM to protect your network. The firewall then can provide secure, encrypted communications between your local network and a remote

More information

IPv4 and IPv6 Integration. Formation IPv6 Workshop Location, Date

IPv4 and IPv6 Integration. Formation IPv6 Workshop Location, Date IPv4 and IPv6 Integration Formation IPv6 Workshop Location, Date Agenda Introduction Approaches to deploying IPv6 Standalone (IPv6-only) or alongside IPv4 Phased deployment plans Considerations for IPv4

More information

Cconducted at the Cisco facility and Miercom lab. Specific areas examined

Cconducted at the Cisco facility and Miercom lab. Specific areas examined Lab Testing Summary Report July 2009 Report 090708 Product Category: Unified Communications Vendor Tested: Key findings and conclusions: Cisco Unified Communications solution uses multilayered security

More information

Information Technology Career Cluster Introduction to Cybersecurity Course Number: 11.48100

Information Technology Career Cluster Introduction to Cybersecurity Course Number: 11.48100 Information Technology Career Cluster Introduction to Cybersecurity Course Number: 11.48100 Course Description: Introduction to Cybersecurity is designed to provide students the basic concepts and terminology

More information

athenahealth Interface Connectivity SSH Implementation Guide

athenahealth Interface Connectivity SSH Implementation Guide athenahealth Interface Connectivity SSH Implementation Guide 1. OVERVIEW... 2 2. INTERFACE LOGICAL SCHEMATIC... 3 3. INTERFACE PHYSICAL SCHEMATIC... 4 4. SECURE SHELL... 5 5. NETWORK CONFIGURATION... 6

More information

DirectAccess in Windows 7 and Windows Server 2008 R2. Aydin Aslaner Senior Support Escalation Engineer Microsoft MEA Networking Team

DirectAccess in Windows 7 and Windows Server 2008 R2. Aydin Aslaner Senior Support Escalation Engineer Microsoft MEA Networking Team DirectAccess in Windows 7 and Windows Server 2008 R2 Aydin Aslaner Senior Support Escalation Engineer Microsoft MEA Networking Team 0 Introduction to DirectAccess Increasingly, people envision a world

More information

IP(v6) security. Matěj Grégr. Brno University of Technology, Faculty of Information Technology. Slides adapted from Ing.

IP(v6) security. Matěj Grégr. Brno University of Technology, Faculty of Information Technology. Slides adapted from Ing. IP(v6) security Matěj Grégr Brno University of Technology, Faculty of Information Technology Slides adapted from Ing. Tomáš Podermański What is IP security? Encryption? Authentication? Authorization? Surveillance?

More information

IPv6 en Windows. Juan Jackson Pablo García

IPv6 en Windows. Juan Jackson Pablo García IPv6 en Windows Ignacio Cattivelli Juan Jackson Pablo García Dual lstack Architecture t Application Layer TCP/UDP TCP/UDP Tcpip6.sys Tcpip.sys IPv6 IPv4 Network Interface Layer In Windows XP and Windows

More information

ΕΠΛ 674: Εργαστήριο 5 Firewalls

ΕΠΛ 674: Εργαστήριο 5 Firewalls ΕΠΛ 674: Εργαστήριο 5 Firewalls Παύλος Αντωνίου Εαρινό Εξάμηνο 2011 Department of Computer Science Firewalls A firewall is hardware, software, or a combination of both that is used to prevent unauthorized

More information

Firewall Security. Presented by: Daminda Perera

Firewall Security. Presented by: Daminda Perera Firewall Security Presented by: Daminda Perera 1 Firewalls Improve network security Cannot completely eliminate threats and a=acks Responsible for screening traffic entering and/or leaving a computer network

More information

Security Technology: Firewalls and VPNs

Security Technology: Firewalls and VPNs Security Technology: Firewalls and VPNs 1 Learning Objectives Understand firewall technology and the various approaches to firewall implementation Identify the various approaches to remote and dial-up

More information

ICS 351: Today's plan. IP addresses Network Address Translation Dynamic Host Configuration Protocol Small Office / Home Office configuration

ICS 351: Today's plan. IP addresses Network Address Translation Dynamic Host Configuration Protocol Small Office / Home Office configuration ICS 351: Today's plan IP addresses Network Address Translation Dynamic Host Configuration Protocol Small Office / Home Office configuration IP address exhaustion IPv4 addresses are 32 bits long so there

More information

Module 8. Network Security. Version 2 CSE IIT, Kharagpur

Module 8. Network Security. Version 2 CSE IIT, Kharagpur Module 8 Network Security Lesson 3 Firewalls Specific Instructional Objectives On completion of this lesson, the students will be able to answer: What a firewall is? What are the design goals of Firewalls

More information

Overview. Summary of Key Findings. Tech Note PCI Wireless Guideline

Overview. Summary of Key Findings. Tech Note PCI Wireless Guideline Overview The following note covers information published in the PCI-DSS Wireless Guideline in July of 2009 by the PCI Wireless Special Interest Group Implementation Team and addresses version 1.2 of the

More information

Polycom. RealPresence Ready Firewall Traversal Tips

Polycom. RealPresence Ready Firewall Traversal Tips Polycom RealPresence Ready Firewall Traversal Tips Firewall Traversal Summary In order for your system to communicate with end points in other sites or with your customers the network firewall in all you

More information

Bridgit Conferencing Software: Security, Firewalls, Bandwidth and Scalability

Bridgit Conferencing Software: Security, Firewalls, Bandwidth and Scalability Bridgit Conferencing Software: Security, Firewalls, Bandwidth and Scalability Overview... 3 Installing Bridgit Software... 4 Installing Bridgit Software Services... 4 Creating a Server Cluster... 4 Using

More information

This chapter describes how to set up and manage VPN service in Mac OS X Server.

This chapter describes how to set up and manage VPN service in Mac OS X Server. 6 Working with VPN Service 6 This chapter describes how to set up and manage VPN service in Mac OS X Server. By configuring a Virtual Private Network (VPN) on your server you can give users a more secure

More information

Securing the Transition Mechanisms

Securing the Transition Mechanisms Securing the Transition Mechanisms CRC/ITU/APNIC IPv6 Security Workshop 29 th June 1 st July 2015 Ulaanbaatar Last updated 13 July 2014 1 Where did we leave off? p We ve just covered the current strategies

More information

Application Note. Onsight TeamLink And Firewall Detect v6.3

Application Note. Onsight TeamLink And Firewall Detect v6.3 Application Note Onsight And Firewall Detect v6.3 1 ONSIGHT TEAMLINK HTTPS TUNNELING SERVER... 3 1.1 Encapsulation... 3 1.2 Firewall Detect... 3 1.2.1 Firewall Detect Test Server Options:... 5 1.2.2 Firewall

More information

CSCI 7000-001 Firewalls and Packet Filtering

CSCI 7000-001 Firewalls and Packet Filtering CSCI 7000-001 Firewalls and Packet Filtering November 1, 2001 Firewalls are the wrong approach. They don t solve the general problem, and they make it very difficult or impossible to do many things. On

More information

Introduction to IPv6 and Benefits of IPv6

Introduction to IPv6 and Benefits of IPv6 Introduction to IPv6 and Benefits of IPv6 Ammar Yasir Korkusuz 2012 Bogazici University, Electrical-Electronics Engineering Department MSc. Student EE 545 TERM PROJECT Abstract: IPv6 is a new internet

More information

Firewalls und IPv6 worauf Sie achten müssen!

Firewalls und IPv6 worauf Sie achten müssen! Firewalls und IPv6 worauf Sie achten müssen! Pascal Raemy CTO Asecus AG pascal.raemy@asecus.ch Asecus AG Asecus AG Security (Firewall, Web-Gateway, Mail-Gateway) Application Delivery (F5 Neworks with BIGIP)

More information

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall Chapter 10 Firewall Firewalls are devices used to protect a local network from network based security threats while at the same time affording access to the wide area network and the internet. Basically,

More information

Certes Networks Layer 4 Encryption. Network Services Impact Test Results

Certes Networks Layer 4 Encryption. Network Services Impact Test Results Certes Networks Layer 4 Encryption Network Services Impact Test Results Executive Summary One of the largest service providers in the United States tested Certes Networks Layer 4 payload encryption over

More information

100-101: Interconnecting Cisco Networking Devices Part 1 v2.0 (ICND1)

100-101: Interconnecting Cisco Networking Devices Part 1 v2.0 (ICND1) 100-101: Interconnecting Cisco Networking Devices Part 1 v2.0 (ICND1) Course Overview This course provides students with the knowledge and skills to implement and support a small switched and routed network.

More information

Advanced Transportation Management Systems

Advanced Transportation Management Systems Advanced Transportation Management Systems Summary Many Department of Transportation agencies are looking for cost-saving ways to improve the efficiencies of roadways without making actual surface improvements

More information

Deploying IPv6, Now. Christian Huitema. Architect Windows Networking & Communications Microsoft Corporation

Deploying IPv6, Now. Christian Huitema. Architect Windows Networking & Communications Microsoft Corporation Deploying IPv6, Now Christian Huitema Architect Windows Networking & Communications Microsoft Corporation Agenda The Opportunity Key Problems The Promise of IPv6 What is Microsoft doing Call to Action

More information

Diagnosing the cause of poor application performance

Diagnosing the cause of poor application performance Diagnosing the cause of poor application performance When it comes to troubleshooting application performance issues, there are two steps you can take to make diagnosis easier, faster and more accurate.

More information

Proxy Server, Network Address Translator, Firewall. Proxy Server

Proxy Server, Network Address Translator, Firewall. Proxy Server Proxy Server, Network Address Translator, Firewall 1 Proxy Server 2 1 Introduction What is a proxy server? Acts on behalf of other clients, and presents requests from other clients to a server. Acts as

More information

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion Network Security Tampere Seminar 23rd October 2008 1 Copyright 2008 Hirschmann 2008 Hirschmann Automation and and Control GmbH. Contents Overview Switch Security Firewalls Conclusion 2 Copyright 2008 Hirschmann

More information

A Brief Overview of VoIP Security. By John McCarron. Voice of Internet Protocol is the next generation telecommunications method.

A Brief Overview of VoIP Security. By John McCarron. Voice of Internet Protocol is the next generation telecommunications method. A Brief Overview of VoIP Security By John McCarron Voice of Internet Protocol is the next generation telecommunications method. It allows to phone calls to be route over a data network thus saving money

More information

Personal Firewall Default Rules and Components

Personal Firewall Default Rules and Components Personal Firewall Default Rules and Components The Barracuda Personal Firewall comes with a default access ruleset. The following tables aim to give you a compact overview of the default rules and their

More information

Intranet, Extranet, Firewall

Intranet, Extranet, Firewall Indian Institute of Technology Kharagpur Intranet, Extranet, Firewall Prof. Indranil Sen Gupta Dept. of Computer Science & Engg. I.I.T. Kharagpur, INDIA Lecture 31: Intranet, Extranet, Firewall On completion,

More information

8. Firewall Design & Implementation

8. Firewall Design & Implementation DMZ Networks The most common firewall environment implementation is known as a DMZ, or DeMilitarized Zone network. A DMZ network is created out of a network connecting two firewalls; i.e., when two or

More information

The Truth about IPv6 Security

The Truth about IPv6 Security The Truth about IPv6 Security Fernando Gont UTN/FRH FutureNet: MPLS, Ethernet and Beyond Boston, MA, USA, May 10-13, 2010 Agenda Brief comparision of IPv4 and IPv6 A few myths about IPv6 security Transition

More information

Guide to Network Defense and Countermeasures Third Edition. Chapter 2 TCP/IP

Guide to Network Defense and Countermeasures Third Edition. Chapter 2 TCP/IP Guide to Network Defense and Countermeasures Third Edition Chapter 2 TCP/IP Objectives Explain the fundamentals of TCP/IP networking Describe IPv4 packet structure and explain packet fragmentation Describe

More information

ΕΠΛ 475: Εργαστήριο 9 Firewalls Τοίχοι πυρασφάλειας. University of Cyprus Department of Computer Science

ΕΠΛ 475: Εργαστήριο 9 Firewalls Τοίχοι πυρασφάλειας. University of Cyprus Department of Computer Science ΕΠΛ 475: Εργαστήριο 9 Firewalls Τοίχοι πυρασφάλειας Department of Computer Science Firewalls A firewall is hardware, software, or a combination of both that is used to prevent unauthorized Internet users

More information

All You Wanted to Know About WiFi Rogue Access Points

All You Wanted to Know About WiFi Rogue Access Points All You Wanted to Know About WiFi Rogue Access Points A quick reference to Rogue AP security threat, Rogue AP detection and mitigation Gopinath K. N. Hemant Chaskar AirTight Networks www.airtightnetworks.com

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

Secure Remote Monitoring of the Critical System Infrastructure. An Application Note from the Experts in Business-Critical Continuity

Secure Remote Monitoring of the Critical System Infrastructure. An Application Note from the Experts in Business-Critical Continuity Secure Remote Monitoring of the Critical System Infrastructure An Application Note from the Experts in Business-Critical Continuity TABLE OF CONTENTS Introduction................................................2

More information

IPv6@ARIN. Matt Ryanczak Network Operations Manager

IPv6@ARIN. Matt Ryanczak Network Operations Manager IPv6@ARIN Matt Ryanczak Network Operations Manager 1990 1995 2004 2009 IPv6 Timeline IETF starts thinking about successors to IPv4. RFC1817 CIDR and Classful Routing RFC 1883 Draft IPv6 Spec RFC 3775 IPv6

More information

Securing Modern Substations With an Open Standard Network Security Solution. Kevin Leech Schweitzer Engineering Laboratories, Inc.

Securing Modern Substations With an Open Standard Network Security Solution. Kevin Leech Schweitzer Engineering Laboratories, Inc. Securing Modern Substations With an Open Standard Network Security Solution Kevin Leech Schweitzer Engineering Laboratories, Inc. Copyright SEL 2009 What Makes a Cyberattack Unique? While the resources

More information

Virtual Private Networks Solutions for Secure Remote Access. White Paper

Virtual Private Networks Solutions for Secure Remote Access. White Paper Virtual Private Networks Solutions for Secure Remote Access White Paper Copyright Decipher Information Systems, 2005. All rights reserved. The information in this publication is furnished for information

More information

"ASM s INTERNATIONAL E-Journal on Ongoing Research in Management and IT"

ASM s INTERNATIONAL E-Journal on Ongoing Research in Management and IT To Study the Overall Cloud Computing Security Using Virtual Private Network. Aparna Gaurav Jaisingpure/Gulhane Email id: aparnagulhane@gmail.com Dr.D.Y.Patil Vidya Pratishthan s Dr. D.Y Patil College of

More information

HughesNet Broadband VPN End-to-End Security Enabled by the HN7700S-R

HughesNet Broadband VPN End-to-End Security Enabled by the HN7700S-R HughesNet Broadband VPN End-to-End Security Enabled by the HN7700S-R HughesNet Managed Broadband Network Services include a high level of end-toend security utilizing a robust architecture designed by

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 6 Network Security

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 6 Network Security Security+ Guide to Network Security Fundamentals, Fourth Edition Chapter 6 Network Security Objectives List the different types of network security devices and explain how they can be used Define network

More information

OLD VULNERABILITIES IN NEW PROTOCOLS? HEADACHES ABOUT IPV6 FRAGMENTS

OLD VULNERABILITIES IN NEW PROTOCOLS? HEADACHES ABOUT IPV6 FRAGMENTS OLD VULNERABILITIES IN NEW PROTOCOLS? HEADACHES ABOUT IPV6 FRAGMENTS Eric Vyncke (@evyncke) Cisco Session ID: ARCH W01 Session Classification: Advanced Agenda Status of WorldWide IPv6 Deployment IPv6 refresher:

More information

Firewalls P+S Linux Router & Firewall 2013

Firewalls P+S Linux Router & Firewall 2013 Firewalls P+S Linux Router & Firewall 2013 Firewall Techniques What is a firewall? A firewall is a hardware or software device which is configured to permit, deny, or proxy data through a computer network

More information

Verifying Network Bandwidth

Verifying Network Bandwidth Verifying Network Bandwidth My current project is to install a new Gigabit link between the datacenter and Smith Hall on the far side of the campus, says Joe Homes, the network administrator for a Pacific

More information

Presentation_ID. 2001, Cisco Systems, Inc. All rights reserved.

Presentation_ID. 2001, Cisco Systems, Inc. All rights reserved. Presentation_ID 2001, Cisco Systems, Inc. All rights reserved. 1 IPv6 Security Considerations Patrick Grossetete pgrosset@cisco.com Dennis Vogel dvogel@cisco.com 2 Agenda Native security in IPv6 IPv6 challenges

More information

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA Firewalls Securing Networks Chapter 3 Part 1 of 4 CA M S Mehta, FCA 1 Firewalls Learning Objectives Task Statements 1.3 Recognise function of Telecommunications and Network security including firewalls,..

More information

Why IPv6 is necessary for new communication scenarios

Why IPv6 is necessary for new communication scenarios Why IPv6 is necessary for new communication scenarios Tony Hain Cisco William Dixon V6 Security For IPv6 Coalition Summit Reston, VA May 26, 2005 How IPv4 NAT Works Internet IPv4 Internal node connects

More information

Firewall Defaults and Some Basic Rules

Firewall Defaults and Some Basic Rules Firewall Defaults and Some Basic Rules ProSecure UTM Quick Start Guide This quick start guide provides the firewall defaults and explains how to configure some basic firewall rules for the ProSecure Unified

More information

Aculab digital network access cards

Aculab digital network access cards Aculab digital network access cards Adding and Using IPv6 Capabilities Guide Revision 1.0.2 PROPRIETARY INFORMATION Aculab Plc makes every effort to ensure that the information in this document is correct

More information

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

VOICE OVER IP SECURITY

VOICE OVER IP SECURITY VOICE OVER IP SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without

More information

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE THE CHALLENGE: SECURE THE OPEN AIR Wirelesss communication lets you take your business wherever your customers,

More information

Cisco Which VPN Solution is Right for You?

Cisco Which VPN Solution is Right for You? Table of Contents Which VPN Solution is Right for You?...1 Introduction...1 Before You Begin...1 Conventions...1 Prerequisites...1 Components Used...1 NAT...2 Generic Routing Encapsulation Tunneling...2

More information

IBM. Vulnerability scanning and best practices

IBM. Vulnerability scanning and best practices IBM Vulnerability scanning and best practices ii Vulnerability scanning and best practices Contents Vulnerability scanning strategy and best practices.............. 1 Scan types............... 2 Scan duration

More information

SE 4C03 Winter 2005 Firewall Design Principles. By: Kirk Crane

SE 4C03 Winter 2005 Firewall Design Principles. By: Kirk Crane SE 4C03 Winter 2005 Firewall Design Principles By: Kirk Crane Firewall Design Principles By: Kirk Crane 9810533 Introduction Every network has a security policy that will specify what traffic is allowed

More information